Web Penetration Testing with Kali Linux, 3rd Edition

时间:2022-01-09 20:12:57
【文件属性】:
文件名称:Web Penetration Testing with Kali Linux, 3rd Edition
文件大小:15.87MB
文件格式:RAR
更新时间:2022-01-09 20:12:57
web penetration testing kali Web Penetration Testing with Kali Linux - Third Edition: Explore the methods and tools of ethical hacking with Kali Linux Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes Key Features Know how to set up your lab with Kali Linux Discover the core concepts of web penetration testing Get the tools and techniques you need with Kali Linux Book Description Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers. At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux. What you will learn Learn how to set up your lab with Kali Linux Understand the core concepts of web penetration testing Get to know the tools and techniques you need to use with Kali Linux Identify the difference between hacking a web application and network hacking Expose vulnerabilities present in web servers and their applications using server-side attacks Understand the different techniques used to identify the flavor of web applications See standard attacks such as exploiting cross-site request forgery and cross-site scripting flaws Get an overview of the art of client-side attacks Explore automated attacks such as fuzzing web applications Who This Book Is For Since this book sets out to cover a large number of tools and security fields, it can work as an introduction to practical security skills for beginners in security. In addition, web programmers and also system administrators would benefit from this rigorous introduction to web penetration testing. Basic system administration skills are necessary, and the ability to read code is a must. Table of Contents Chapter 1 Introduction to Penetration Testing and Web Applications Chapter 2 Setting Up Your Lab with Kali Linux Chapter 3 Reconnaissance and Profiling the Web Server Chapter 4 Authentication and Session Management Flaws Chapter 5 Attacking the Server Using Injection-based Flaws Chapter 6 Finding and Exploiting Cross-Site Scripting (XSS) Vulnerabilities Chapter 7 Exploiting Cross Site Request Forgery Chapter 8 Attacking Cryptographic implementation flaws Chapter 9 AJAX, HTML5 and client side attacks Chapter 10 Fuzzing Web Applications Chapter 11 Using Automated Scanners on Web Applications
【文件预览】:
FoxEbook.net.txt
Packt.Web.Penetration.Testing.with.Kali.Linux.3rd.Edition.1788623371.epub

网友评论

  • 浪费11分 不是pdf
  • 内容很好,新版
  • 非常好,非常好。